[1] |
韩建民, 岑婷婷, 虞慧群 . 数据表 k-匿名化的微聚集算法研究[J]. 电子学报, 2008,36(11): 2021-2029. HAN J M , CEN T T , YU H Q . Research in microaggregation algorithms for k-anonymization[J]. Acta Electronica Sinica, 2008,36(11): 2021-2029.
|
[2] |
周水庚, 李丰, 陶宇飞 ,等. 面向数据库应用的隐私保护研究综述[J]. 计算机学报, 2009,32(5): 847-861. ZHOU S G , LI F , TAO Y F ,et al. Privacy preservation in database applications:a survey[J]. Chinese Journal of Computers, 2009,32(5): 847-861.
|
[3] |
朱青, 赵桐, 王珊 . 面向查询服务的数据隐私保护算法[J]. 计算机学报, 2010,33(8): 1315-1323. ZHU Q , ZHAO T , WANG S . Privacy preservation algorithm for service-oriented information[J]. Chinese Journal of Computers, 2010,33(8): 1315-1323.
|
[4] |
SAYGIN Y , VERYKIOS V S , ELMAGARMID A K . Privacy preserving association rule mining[A]. Proceedings of the 12th International Workshop on Research Issues in Data Engineering(RIDE)[C]. San Jose,USA, 2002. 151-158.
|
[5] |
AGGARWAL C C , YU P S . A condensation approach to privacy preserving data mining[A]. Proceedings of the 9th International Conference on Extending Database Technology(EDBT)[C]. Heraklion,Greece, 2004. 183-199.
|
[6] |
YAO A C . How to generate and exchange secrets[A]. Proceedings of the 27th IEEE Symposium on Foundations of Computer Science(FOCS)[C]. Toronto,Canada, 1986. 162-167.
|
[7] |
CLIFTON C , KANTARCIOGLOU M , LIN X ,et al. Tools for privacy preserving distributed data mining[J]. ACM SIGKDD Explorations, 2002,4(2): 28-34.
|
[8] |
韩建民, 于娟, 虞慧群 . 面向敏感值的个性化隐私保护[J]. 电子学报, 2010,38(7): 1723-1728. HAN J M , YU J , YU H Q . Individuation privacy preservation oriented to sensitive values[J]. Acta Electronica Sinica, 2010,38(7): 1723-1728.
|
[9] |
杨静, 王波 . 一种基于最小选择度优先的多敏感属性个性化 l-多样性算法[J]. 计算机研究与发展, 2012,49(9): 2603-2610. YANG J , WANG B . Personalized l-diversity algorithm for multiple sensitive attributes based on minimum selected degree first[J]. Journal of Computer Research and Development, 2012,49(9): 2603-2610.
|
[10] |
韩建民, 于娟, 虞慧群 . 面向数值型敏感属性的分级 l-多样性模型[J]. 计算机研究与发展, 2011,48(1): 147-158. HAN J M , YU J , YU H Q . A multi-level l-diversity model for numerical sensitive attributes[J]. Journal of Computer Research and Development, 2011,48(1): 147-158.
|
[11] |
杨静, 王超, 张键沛 . 基于敏感属性熵的微聚集算法[J]. 电子学报, 2014,42(7): 1327-1337. YANG J , WANG C , ZHANG J P . Micro-aggregation algorithm based on sensitive attribute entropy[J]. Acta Electronica Sinica, 2014,42(7): 1327-1337.
|
[12] |
SWEENEY L . k-anonymity:a model for protecting privacy[J]. International Journal on Uncertainty,Fuzziness and Knowledge-Based Systems, 2002,10(5): 557-570.
|
[13] |
LEFEVRE K , DEWITT D J , RAMAKRISHNAN R . Mondrian multidimensional k-anonymity[A]. Proceedings of the 22nd International Conference on Data Engineering[C]. Atlanta,Georgia,USA, 2006. 25-34.
|
[14] |
HORE B , JAMMALAMADAKA R C , MEHROTRA S . Flexible anonymization for privacy preserving data publishing:a systematic search based approach[A]. Proceedings of the 7th SIAM International Conference on Data Mining[C]. Philadelphia,USA:Society for Industrial and Applied Mathematics, 2007. 497-502.
|
[15] |
吴英杰, 唐庆明, 倪巍伟 ,等. 基于取整划分函数的 k 匿名算法[J]. 软件学报, 2012,23(8): 2138-2148. WU Y J , TANG Q M , NI W W ,et al. Algorithm for k-anonymity based on rounded partition function[J]. Journal of Software, 2012,23(8): 2138-2148.
|
[16] |
杨高明, 杨静, 张健沛 . 半监督聚类的匿名数据发布[J]. 电子学报, 2011,32(11): 1489-1494. YANG G M , YANG J , ZHANG J P . Semi-supervised clustering-based anonymous data publishing[J]. Acta Electronica Sinica, 2011,32(11): 1489-1494.
|
[17] |
KIFER D . Attacks on privacy and deFinetti's theorem[A]. Proceedings of the 2009 ACM SIGMOD International Conference on Management of data[C]. New York,USA:Association for Computing Machinery, 2009. 127-138.
|